CN105392141A - 设备控制方法及装置 - Google Patents

设备控制方法及装置 Download PDF

Info

Publication number
CN105392141A
CN105392141A CN201510728203.7A CN201510728203A CN105392141A CN 105392141 A CN105392141 A CN 105392141A CN 201510728203 A CN201510728203 A CN 201510728203A CN 105392141 A CN105392141 A CN 105392141A
Authority
CN
China
Prior art keywords
visitor
mark
client
control appliance
account number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510728203.7A
Other languages
English (en)
Chinese (zh)
Inventor
陈勇
徐印成
杨桂桢
陈维扬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Technology Co Ltd
Xiaomi Inc
Original Assignee
Xiaomi Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiaomi Inc filed Critical Xiaomi Inc
Priority to CN201510728203.7A priority Critical patent/CN105392141A/zh
Priority to KR1020167029379A priority patent/KR101903262B1/ko
Priority to PCT/CN2015/099903 priority patent/WO2017071094A1/zh
Priority to JP2016553313A priority patent/JP6321193B2/ja
Priority to RU2016132668A priority patent/RU2649323C1/ru
Priority to MX2016010481A priority patent/MX2016010481A/es
Publication of CN105392141A publication Critical patent/CN105392141A/zh
Priority to EP16169945.9A priority patent/EP3163834B1/de
Priority to US15/203,385 priority patent/US20170126586A1/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/80Actions related to the user profile or the type of traffic
    • H04L47/803Application aware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/63Routing a service request depending on the request content or context
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/75Temporary identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)
  • Selective Calling Equipment (AREA)
  • Time Recorders, Dirve Recorders, Access Control (AREA)
CN201510728203.7A 2015-10-30 2015-10-30 设备控制方法及装置 Pending CN105392141A (zh)

Priority Applications (8)

Application Number Priority Date Filing Date Title
CN201510728203.7A CN105392141A (zh) 2015-10-30 2015-10-30 设备控制方法及装置
KR1020167029379A KR101903262B1 (ko) 2015-10-30 2015-12-30 기기 제어 방법 및 장치
PCT/CN2015/099903 WO2017071094A1 (zh) 2015-10-30 2015-12-30 设备控制方法及装置
JP2016553313A JP6321193B2 (ja) 2015-10-30 2015-12-30 設備制御方法及び装置
RU2016132668A RU2649323C1 (ru) 2015-10-30 2015-12-30 Способ и устройство управления оборудованием
MX2016010481A MX2016010481A (es) 2015-10-30 2015-12-30 Metodo y dispositivo para el control de equipo.
EP16169945.9A EP3163834B1 (de) 2015-10-30 2016-05-17 Verfahren und vorrichtung zur benutzersteuerung
US15/203,385 US20170126586A1 (en) 2015-10-30 2016-07-06 Method and device for equipment control

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510728203.7A CN105392141A (zh) 2015-10-30 2015-10-30 设备控制方法及装置

Publications (1)

Publication Number Publication Date
CN105392141A true CN105392141A (zh) 2016-03-09

Family

ID=55423881

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510728203.7A Pending CN105392141A (zh) 2015-10-30 2015-10-30 设备控制方法及装置

Country Status (8)

Country Link
US (1) US20170126586A1 (de)
EP (1) EP3163834B1 (de)
JP (1) JP6321193B2 (de)
KR (1) KR101903262B1 (de)
CN (1) CN105392141A (de)
MX (1) MX2016010481A (de)
RU (1) RU2649323C1 (de)
WO (1) WO2017071094A1 (de)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107203157A (zh) * 2016-03-18 2017-09-26 上海科斗电子科技有限公司 智能硬件网络交互系统
CN107580321A (zh) * 2017-09-07 2018-01-12 上海斐讯数据通信技术有限公司 一种授权认证方法及系统
WO2018219125A1 (zh) * 2017-05-27 2018-12-06 华为技术有限公司 一种WiFi网络接入方法、装置及系统
CN109347666A (zh) * 2018-10-11 2019-02-15 安徽独角仙信息科技有限公司 一种用于wifi物联网设备的自动入网配置方法及系统
CN114154099A (zh) * 2021-12-07 2022-03-08 北京达佳互联信息技术有限公司 路由信息处理方法、装置、设备及存储介质

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10757099B2 (en) * 2016-07-15 2020-08-25 Intraway R&D Sa System and method for providing fraud control
US10853471B2 (en) * 2017-01-15 2020-12-01 Apple Inc. Managing permissions for different wireless devices to control a common host device

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102340526A (zh) * 2010-07-20 2012-02-01 中国联合网络通信集团有限公司 定向信息发布方法、系统及家庭网关
CN103269349A (zh) * 2013-06-13 2013-08-28 百度在线网络技术(北京)有限公司 社会化登录方法、系统和装置
US20140165178A1 (en) * 2012-12-12 2014-06-12 SocialSign.in, Inc. Leveraging online identities to grant access to private networks
WO2014096954A2 (en) * 2012-12-21 2014-06-26 Orange A method and device to connect to a wireless network
CN104363631A (zh) * 2014-10-24 2015-02-18 小米科技有限责任公司 无线路由器的连接方法、装置和系统
CN104717309A (zh) * 2015-01-09 2015-06-17 高兴钊 网络服务提供方法、装置和系统
CN104871203A (zh) * 2012-10-24 2015-08-26 脸谱公司 基于社交网络信息的网络访问

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000215170A (ja) * 1999-01-26 2000-08-04 Hitachi Ltd オブジェクトアクセス権認証装置
JP4754964B2 (ja) * 2005-12-28 2011-08-24 富士通株式会社 無線網制御装置及び無線網制御システム
KR101439534B1 (ko) * 2011-09-16 2014-09-12 주식회사 케이티 AC와 AP의 연동 기반의 WiFi 로밍에서의 웹 리다이렉트 인증 방법 및 장치
US9479488B2 (en) * 2012-01-26 2016-10-25 Facebook, Inc. Network access based on social-networking information
JP2013214216A (ja) * 2012-04-02 2013-10-17 Mediaindex Co Ltd ソーシャルゲーム広告配信装置、ソーシャルゲーム記録装置、ソーシャルゲーム配信装置、及びソーシャルゲーム記録システム
RU2541935C2 (ru) * 2012-12-25 2015-02-20 Закрытое акционерное общество "Лаборатория Касперского" Система и способ развертывания предварительно сконфигурированного программного обеспечения
US9619644B2 (en) * 2013-07-03 2017-04-11 Facebook, Inc. Third-party captive portal
CN103475667A (zh) * 2013-09-24 2013-12-25 小米科技有限责任公司 一种控制访问路由器的方法、装置及系统
US20170019409A1 (en) * 2014-04-02 2017-01-19 Open Garden Inc. System and method for access control via social networking
US9749826B2 (en) * 2014-04-30 2017-08-29 Aruba Networks, Inc. Tiered network access based on user action
CN104581727A (zh) * 2015-02-03 2015-04-29 福州瑞芯微电子有限公司 设备连接方法、装置及ap端电子设备

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102340526A (zh) * 2010-07-20 2012-02-01 中国联合网络通信集团有限公司 定向信息发布方法、系统及家庭网关
CN104871203A (zh) * 2012-10-24 2015-08-26 脸谱公司 基于社交网络信息的网络访问
US20140165178A1 (en) * 2012-12-12 2014-06-12 SocialSign.in, Inc. Leveraging online identities to grant access to private networks
WO2014096954A2 (en) * 2012-12-21 2014-06-26 Orange A method and device to connect to a wireless network
CN103269349A (zh) * 2013-06-13 2013-08-28 百度在线网络技术(北京)有限公司 社会化登录方法、系统和装置
CN104363631A (zh) * 2014-10-24 2015-02-18 小米科技有限责任公司 无线路由器的连接方法、装置和系统
CN104717309A (zh) * 2015-01-09 2015-06-17 高兴钊 网络服务提供方法、装置和系统

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
福克斯等: "《SaaS软件工程 云计算时代的敏捷开发》", 30 June 2015, 清华大学出版社 *
陈根: "《硬黑客 智能硬件生死之战》", 31 August 2015, 北京:机械工业出版社 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107203157A (zh) * 2016-03-18 2017-09-26 上海科斗电子科技有限公司 智能硬件网络交互系统
WO2018219125A1 (zh) * 2017-05-27 2018-12-06 华为技术有限公司 一种WiFi网络接入方法、装置及系统
CN107580321A (zh) * 2017-09-07 2018-01-12 上海斐讯数据通信技术有限公司 一种授权认证方法及系统
CN109347666A (zh) * 2018-10-11 2019-02-15 安徽独角仙信息科技有限公司 一种用于wifi物联网设备的自动入网配置方法及系统
CN109347666B (zh) * 2018-10-11 2021-09-14 安徽独角仙信息科技有限公司 一种用于wifi物联网设备的自动入网配置方法及系统
CN114154099A (zh) * 2021-12-07 2022-03-08 北京达佳互联信息技术有限公司 路由信息处理方法、装置、设备及存储介质

Also Published As

Publication number Publication date
KR101903262B1 (ko) 2018-10-01
KR20170061637A (ko) 2017-06-05
EP3163834B1 (de) 2020-05-06
WO2017071094A1 (zh) 2017-05-04
JP2018502342A (ja) 2018-01-25
JP6321193B2 (ja) 2018-05-09
EP3163834A1 (de) 2017-05-03
US20170126586A1 (en) 2017-05-04
MX2016010481A (es) 2017-12-07
RU2649323C1 (ru) 2018-04-02

Similar Documents

Publication Publication Date Title
CN104202306B (zh) 访问认证方法、装置及系统
CN104159226B (zh) 网络连接方法和装置
CN105392141A (zh) 设备控制方法及装置
CN104185304B (zh) 一种接入wi-fi网络的方法及装置
US20170171321A1 (en) Methods and devices for managing accounts
CN105516508A (zh) 虚拟sim卡的启用方法和装置
CN105407098A (zh) 身份验证方法及装置
CN104954371A (zh) 设备信息显示方法及装置
CN104601441A (zh) 针对群聊的权限控制方法和即时通信客户端
CN106209800A (zh) 设备权限共享方法和装置
CN104766005A (zh) 应用软件访问权限的管理方法和装置
CN105246138A (zh) 物联网设备的控制方法及装置
CN105468767A (zh) 名片信息获取方法及装置
CN105072079A (zh) 账号登录的方法、装置及终端设备
CN105515948A (zh) 即时通信方法和装置
CN105207994A (zh) 账号绑定方法与装置
CN106027336A (zh) 设备分享方法及装置
CN104899501A (zh) 对话列表的显示方法、装置及终端
CN104837178A (zh) 接入网络的方法及装置
CN104125267A (zh) 账号保护方法、装置及终端设备
CN105282162A (zh) 账号管理业务的处理方法及装置
CN107404429A (zh) 朋友圈回复方法、装置及计算机可读存储介质
CN104811904A (zh) 联系人设置方法及装置
CN105530129A (zh) 路由器重置方法及装置
CN104519057B (zh) 资格授予方法、资格获取方法及装置

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160309